{"type":"conference","date_created":"2025-01-05T23:01:56Z","page":"207-239","publication":"30th International Conference on the Theory and Application of Cryptology and Information Security","date_updated":"2025-01-08T10:08:05Z","status":"public","month":"12","oa_version":"Preprint","publication_identifier":{"issn":["0302-9743"],"eissn":["1611-3349"],"isbn":["9789819608904"]},"article_processing_charge":"No","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","department":[{"_id":"KrPi"}],"day":"12","publication_status":"published","language":[{"iso":"eng"}],"oa":1,"abstract":[{"lang":"eng","text":"A universalthresholdizer (UT), constructed from a threshold fully homomorphic encryption by Boneh et. al , Crypto 2018, is a general framework for universally thresholdizing many cryptographic schemes. However, their framework is insufficient to construct strongly secure threshold schemes, such as threshold signatures and threshold public-key encryption, etc.\r\n\r\nIn this paper, we strengthen the security definition for a universal thresholdizer and propose a scheme which satisfies our stronger security notion. Our UT scheme is an improvement of Boneh et. al ’s construction at the level of threshold fully homomorphic encryption using a key homomorphic pseudorandom function. We apply our strongly secure UT scheme to construct strongly secure threshold signatures and threshold public-key encryption."}],"date_published":"2024-12-12T00:00:00Z","OA_place":"repository","year":"2024","citation":{"ama":"Ebrahimi E, Yadav A. Strongly secure universal thresholdizer. In: 30th International Conference on the Theory and Application of Cryptology and Information Security. Vol 15486. Springer Nature; 2024:207-239. doi:10.1007/978-981-96-0891-1_7","apa":"Ebrahimi, E., & Yadav, A. (2024). Strongly secure universal thresholdizer. In 30th International Conference on the Theory and Application of Cryptology and Information Security (Vol. 15486, pp. 207–239). Kolkata, India: Springer Nature. https://doi.org/10.1007/978-981-96-0891-1_7","ieee":"E. Ebrahimi and A. Yadav, “Strongly secure universal thresholdizer,” in 30th International Conference on the Theory and Application of Cryptology and Information Security, Kolkata, India, 2024, vol. 15486, pp. 207–239.","ista":"Ebrahimi E, Yadav A. 2024. Strongly secure universal thresholdizer. 30th International Conference on the Theory and Application of Cryptology and Information Security. ASIACRYPT: Conference on the Theory and Application of Cryptology and Information Security vol. 15486, 207–239.","short":"E. Ebrahimi, A. Yadav, in:, 30th International Conference on the Theory and Application of Cryptology and Information Security, Springer Nature, 2024, pp. 207–239.","chicago":"Ebrahimi, Ehsan, and Anshu Yadav. “Strongly Secure Universal Thresholdizer.” In 30th International Conference on the Theory and Application of Cryptology and Information Security, 15486:207–39. Springer Nature, 2024. https://doi.org/10.1007/978-981-96-0891-1_7.","mla":"Ebrahimi, Ehsan, and Anshu Yadav. “Strongly Secure Universal Thresholdizer.” 30th International Conference on the Theory and Application of Cryptology and Information Security, vol. 15486, Springer Nature, 2024, pp. 207–39, doi:10.1007/978-981-96-0891-1_7."},"publisher":"Springer Nature","scopus_import":"1","intvolume":" 15486","_id":"18755","title":"Strongly secure universal thresholdizer","acknowledgement":"Ehsan Ebrahimi is supported by the Luxembourg National Research Fund under the Junior CORE project QSP (C22/IS/17272217/QSP/Ebrahimi).","author":[{"full_name":"Ebrahimi, Ehsan","first_name":"Ehsan","last_name":"Ebrahimi"},{"id":"dc8f1524-403e-11ee-bf07-9649ad996e21","first_name":"Anshu","full_name":"Yadav, Anshu","last_name":"Yadav"}],"doi":"10.1007/978-981-96-0891-1_7","conference":{"name":"ASIACRYPT: Conference on the Theory and Application of Cryptology and Information Security","location":"Kolkata, India","end_date":"2024-12-13","start_date":"2024-12-09"},"main_file_link":[{"url":"https://eprint.iacr.org/2024/2078","open_access":"1"}],"OA_type":"green","volume":15486,"quality_controlled":"1"}